NewStart CGSL CORE 5.04 / MAIN 5.04 : zziplib Multiple Vulnerabilities (NS-SA-2019-0059)

medium Nessus Plugin ID 127251

Synopsis

The remote machine is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has zziplib packages installed that are affected by multiple vulnerabilities:

- An improper input validation was found in function
__zzip_fetch_disk_trailer of ZZIPlib, up to 0.13.68, that could lead to a crash in
__zzip_parse_root_directory function of zzip/zip.c.
Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.
(CVE-2018-7726)

- A memory leak was found in unzip-mem.c and unzzip-mem.c of ZZIPlib, up to v0.13.68, that could lead to resource exhaustion. Local attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. (CVE-2018-7727)

- An out of bounds read was found in function zzip_disk_fread of ZZIPlib, up to 0.13.68, when ZZIPlib mem_disk functionality is used. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. (CVE-2018-7725)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL zziplib packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2019-0059

Plugin Details

Severity: Medium

ID: 127251

File Name: newstart_cgsl_NS-SA-2019-0059_zziplib.nasl

Version: 1.4

Type: local

Published: 8/12/2019

Updated: 1/14/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-7727

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2019

Vulnerability Publication Date: 3/6/2018

Reference Information

CVE: CVE-2018-7725, CVE-2018-7726, CVE-2018-7727